Understanding Windows Core Processes For Cyber Security Analysts | TryHackMe

Описание к видео Understanding Windows Core Processes For Cyber Security Analysts | TryHackMe

In this video walkthrough, we covered windows core processes and demonstrated what is a normal behaviour for a windows process to easily spot malwares
#windows
#tryhackme
----
Patreon
https://www.patreon.com/motasemhamdan...
Backup channel
   / @hacknotesbackup  
My Movie channel:
   / @motasemhamdanhacknotes  
------------
Receive video documentation
   / @motasemhamdan  
----
Do you need private cybersecurity training? sign up here
https://motasem-notes.net/cybersecuri...
--
Twitter
  / manmotasem  
LinkedIn
  / motasem-hamdan-7673289b  
Instagram
  / mo.vultu  
Facebook
  / motasemhamdantty  

Комментарии

Информация по комментариям в разработке